policycoreutils-2.8-lp151.4.6.1<>,u\^Upx/=„!-xz4PKLVhƾi)QGcҁfl!kbiLBU޺[bA`FC#a^@ch>q)V#ےi ) l\.g \oU\E22I;ξvQΑp f"OAoX M 93ƂoyaK>"^7&;q2¼]>t;"x[E Ʊ7݈2̃>DdH?d8d " @(,8<OXi O O O HO O O HOOOO@0 0#0($28$<9$:&BF<FFSGFhOHGOIHOXI0YI<ZIl[Ip\ItO]JO^O bPecQdQeQfQlQuQOvSw_Ox`Oyb gzcccccccd4Cpolicycoreutils2.8lp151.4.6.1SELinux policy core utilitiespolicycoreutils contains the policy core utilities that are required for basic operation of a SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems, newrole to switch roles, and run_init to run /etc/init.d scripts in the proper context. (Security-enhanced Linux is a feature of the kernel and some utilities that implement mandatory access control policies, such as Type Enforcement, Role-based Access Control and Multi-Level Security.)^Upxcloud130PMopenSUSE Leap 15.1openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgProductivity/Securityhttps://github.com/SELinuxProject/selinuxlinuxx86_649I9 5^())@:)0,hs)))()@)s]P:9 /+P* .&{G}D*%_ol1|E'q FAA큤A^Upo^Upo^Upo^Ups^Ups^Upp^Upp^Upq^Ups^Ups^Ups^Ups^Ups^Upp^Upp^Ups^Upp^Upq^Ups^Ups^Upo^Upo^Ups^Ups^Ups^Upp^Ups^Ups^Ups^Upp^Upp^Upo^Upp^Upp^Upo^Upp^Upo^Upq^Upo^Upo^Upo^Upo^Upo^Upo^Upo^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upo^Upq^Upq^Upq^Upq^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upp^Upo^Upo^Upo^Upqb67fda82baf7e206c30e2320aab271bcca47e86470fa5eca5592392201182b697237d8d48517c7788589ba5a78ec41d28da0f0ae2f9cf06f68b2de154c233416de4d08c9bf44abb917d089dd7cc1d0752e9fe0af7567bed87e057c1e6043e19fda9e84c34a9c9de2166b29727f9d0e257eec31fc615baa54481f26382001239cb127ec4137a2adf4f3504e30c94d884c13a441e1638aab9479451c8ffb87ed5c620f8e2d9596128af027ad43ad5849d5206f7428f8f88bea85a7cdc52858408c3968a28c2f7cacd8c34fa5af302887bfb32fe3f19122c2861d5c463193cdd1939436291cbe8fac11e7e4cde482ce9a111d6802c0855d1497223e28aac13a3a34e9055c9e5c9c363a267ab4775ff333b5fae8f3597007a92b0109328d2f046e63aa4be2be9a4f426a9576a874f4cf579f92496491b6df712a68127d1014bbc32986d7ff6583a75841383e6d76718c93420d1e9f86eacc5242a13f3ba682a0e4422592a29c48fcc944640eaa18fd808d4d892a3485edf68ed876e66b19b2c5ac636f525ea4542c0304a553778a2326c5c739da26f88f31dddc1fd0ed2f5725301e9a30ae3e7fb8972350e1e72be32ced3e32b976955ad7982bf2e427bee23cf5efb2ab36a708929e99ef8c8fc5a2b44713c486dba61baa24e9bd477aa628b85234e144ee3d4c65e046d6d7875bce6090093485fa677f6f3b07314bbcfc482c1feeb9b130ba49ea8fa2a095ec201865c98ad648d645db6d78058be1fd1db2af64f947932169951727df9ba8439ff8e9615de88c91fe97be69d53b2379e8743e980955b73d0abc577098bab6b6041e5216588f21eb8616dd8d96a5fe06087e8ed70668e5fcdd899f5e8887b10b7a46c7dd71b6e30892331e2c3f88699159e913336acc7961c818f0a853ce735ef05489315c5fcd3187a03c6a7c6e5835e34ea2d57fc9573344b316ab26a0fa014330c9f3df4d3f5603372a626eb9a40bb955ab3c5e5e6df27692f34db9225b320f1e39ad5e6a71970ad3752cbc26edabfcd722bc0716e9aeb58eceda38e195943f857e5fae8b1020c2ca53436a721b9ba5173a9968c8db669cf0c35f2140f6921f8db585d41360747f47802130a7e0d16a52f03568a560a3fc372d8c390bcd5c07e4ec8295841f8406ae7f5c7f7fa1f237a9b5228fd97eef84130f342780b8b21f248997fb7aad7fb5a1eb9f507f5f9fd926f84412d1ef55d60a74c41aa75554ec1de60b9c91e087e853b622223df2f3f3c52df81dedd1a89babaab0d146424f1f7c74ddac99be53baa1b5d5867e20faa73dca4d93403247c404d2af99f04b44a40139e2b23afe5131fe22b7f2132ae147e00844f92695728eccd12a316a03996ced054d21d7039d51ff816e9deab189732de1061627a89f5eedcb8f4080b51a82caff3b29a0d5f34f7890a3c9a1d25e7f2d7fbb02f501675f867ec815d1ec827c8af1a2fedcff91b90cbddbeb1fed259e4e4a7a81ce535b5a614b794813add0204e05c510463b9bb42ddea436ece254acdcdf7101c62ba5d1579721e244c0dd07278c7d957d7a9694e1affb25984053f4f12a94749af516ee6fbb75ba930320e99f5b3ad752aa213051cde58f915d7594474d2e10cf9308da52922c2f40bebfd1a812058c9801cb3c33b27b3edec03ce6ade0659b0f97ae6a8e1cc673c26bbe8706bf938c4ea547bbaeb19392387835196e0b9ce0291727c9c010f6d848787b932f75e71412d6ce1c21d37fc14c6a5de551590ba6aeb111c2108ffab3b79fd434c7598c982118cafc3c3a2c6bce04bd0be513ec116ffdce7c8b9ffc53ab725b55a57793f19b88626b4cfb252d5cffc9cc95e8291973d0a63b829c8ad2f239f4061e24a746d56d5198571379337f21a32374103946c392e699aa8015e8a86d724f49a4daddcc10afd1d71c3bd9d22db0a8a3ee73523dd3ec03497b3c8b988a877f04d4e6388138c377440c99afd36cc738ce5d00f8f3b4644255ad44f0cb1decf301ea8d395c6dd54c4a06b19f4dc464e5c055f397a73c0c4d2dc93b11cd24974c5d6ff90c4a64514a83ac4aad3cde618b9a6696cc8cbd0e0c9f562eb2f2f0275962c16aaaac6714819692e5f0d0e5bc20bc092ddada79b36299dcb2fe417f934771807db4f7be9cf87b188a0734ef0b4e0922cc55ad21bb972ccbc92f9f2f13109bb8572c040da7e07941ed08316a542355dee5359bbb06463629c56d25d5bd0e78050d988bb950e6a413bb79d0399823432c16915132b76a336bc3e8828a3535926b0ce28e941415a9fcb05d7e1e7b0309b9623ba0fb61c37752cc4ebe51c47aaf58e548175d3e4484f25bb330ee75bb64cac09d772c74f52209510d692c578f6bf50486ccb387380d86597f91c7b7d0621825e2d9558c960de7cae6144c5d9e6043f01a3eaadc3de8cc7e1d3978b7bdf60ef48e559bc063dea32e514dc830f260d7ed0f340e3d9b0a2c280b4408eee9a498d6b3645ba5d577bc4fc9d6ce8e25cb6b3efe7ba0b080e1507ea0b63e048f10fc5c40063be4dc38427e6608582c18ccf7407cafc3679529f09cf641c81b6ca6884f13c114528a9343e4e19470fa9a4600de8877dff215b154335b25069331190d880ef09e8089ee81f10cda39733402ff59aa96d82d3cadffb00107bf254e891b617c19632aefa06f3298a560c74ffdb57ac5f4ee126c4b80d9b98c58ea37724b9e2e351ec620843cbefed5bd65753e03ecd7659c1f970aa9b7df385176e90821b9ad532746cb02ee29f5c22026b10f696f551295e24d0aa8d10c4be440360b2ddaa5b9f1528c100e8787b642dfa316e83b24cd140be8170ccb16cce94282db498e724041e98ff22cf906059f2bbe9f0aa7c313790539d19c14f7d3c5c2e34619188efa2e7c2c010db885f1048de80127278172a5f0f92fd27246888ccf35b8c9541b0e646b2dd4a5592a97375e02ec3bc9aaf7a65044b1bc5f6bb24df8798863f8439b6160da06403ab85c4a40c2ff48e880b39dd3da0059cb9c07eecfe6d02f0a6cb72307446e031c25646706ed6376ee2d6d24a156d4c967a53f0865667dfd0f68031b64d01a474e25cb771ea516253415571fc961be95f0a1761eaabaa8377a2607317f13e515c8e694d6d25e5e10253041d8d0411157187aea097dfb60e241fba5a32bd6ad4376dc7fc9ea34db544c4edb151cfbbd8d4a61409248c0c63f3b5ad0a582d51876344e8d7056fd7d7544c2815887e098f37233efb5f31874af404csetfilesaudit2allowsepolicysemodulerootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpolicycoreutils-2.8-lp151.4.6.1.src.rpmconfig(policycoreutils)policycoreutilspolicycoreutils(x86-64)@@@@@@@@@@@@@@@@@@@@@ @@    /bin/bash/usr/bin/python3checkpolicyconfig(policycoreutils)coreutilsdiffutilsfillupgawkgreplibaudit.so.1()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam_misc.so.0()(64bit)libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit)libselinux.so.1()(64bit)libsemanage.so.1()(64bit)libsemanage.so.1(LIBSEMANAGE_1.0)(64bit)libsemanage.so.1(LIBSEMANAGE_1.1)(64bit)libsepol.so.1()(64bit)libsepol.so.1(LIBSEPOL_1.0)(64bit)libsepol.so.1(LIBSEPOL_1.1)(64bit)libsepol1libutil.so.1()(64bit)libutil.so.1(GLIBC_2.2.5)(64bit)permissionspython3-ipypython3-networkxpython3-policycoreutilspython3-selinuxpython3-semanagerpmrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-toolssystemdsystemdsystemdsystemdutil-linux2.8-lp151.4.6.12.83.0.4-14.6.0-14.0-15.2-14.14.1^9\]@\d\X)@\8@\3?@\ `\ `[H[%@[$@Z@Z@Z@ZmZ2@ZI@ZZ;@Z@Z XWW\@W~TZ@Johannes Segitz Johannes Segitz jsegitz@suse.comjsegitz@suse.comjsegitz@suse.comMarcus Rueckert jsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commcepl@suse.comdimstar@opensuse.orgjsegitz@suse.comjsegitz@suse.comtchvatal@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comrbrown@suse.comjsegitz@suse.comjsegitz@novell.comjengelh@inai.dejsegitz@novell.comjsegitz@novell.com- Added seobject_late_init.patch to prevent failures when loading seobject on systems without policies (bsc#1162674)- Added chcat_join.patch to prevent joining non-existing categories (bsc#1159262)- Make sure current devel package conflicts with old policycoreutils-python (bsc#1124437)- Removed hardcoded python 3.6 path from spec file- Required python3-policycoreutils instead of just recommending it for policycoreutils (bsc#1121455) - Added requires for python3-setuptools to python3-policycoreutils (bsc#1121455) - Removed requires for audit-libs-python from policycoreutils (bsc#1121455)- properly obsolete/provides for policycoreutils-python - remove unneeded obsolete from the devel package- Don't require selinux-policy-devel for the devel package- Obsolete policycoreutils-python in policycoreutils and policycoreutils-devel to prevent file conflicts- Included content of selinux-python-2.8 and semodule-utils-2.8. I think it's easier to have all the relevant binaries in the policycoreutils package (bsc#1116596). Added make_targets.patch for this - Removed restorecond, is now a separate package - Added python3.patch to use python3 interpreter - New runtime requires: * libsepol1 * python3-ipy * python3-networkx * python3-semanage - Provides and obsolete policycoreutils-python- Adjusted source urls (bsc#1115052)- Update to version 2.8 (bsc#1111732) For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt- Rebase to 2.7 * Rather large rewrite of the SPEC file * Significantly, support for python2 removed For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt - Dropped patches: * policycoreutils-initscript.patch * policycoreutils-pam-common.patch * loadpolicy_path.patch * CVE-2018-1063.patch- Don't build policycoreutils-gui for anything suse_version >= 1500: there is no reason te believe that SLE16 will have those old, depreacted dependencies back. Fixes also the issues for Tumbleweed, where -gui was not installable.- SLE 15 doesn't have the necessary files for policycoreutils-gui, don't build it there- Drop the requirement for selinux-policy for the gui tools.- Drop SLE11 support, needs the audit that is not present on SLE11 - Fix service link to actually work on current releases - Drop SUSE_ASNEEDED=0 as it seems to build fine without it - Do not depend on systemd, just systemd-rpm-macros- Added CVE-2018-1063.patch to prevent chcon from following symlinks in /tmp, /var/tmp, /var/run and /var/lib/debug (bsc#1083624, CVE-2018-1063)- Remove BuildRequires for libcgroup-devel (bsc#1085837)- Removed BuildRequires for setools-devel and added new runtime requirement for python2-networkx- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Update to policycoreutils version 2.6. Notable changes: * setfiles: reverse the sense of -D option * sandbox: Use dbus-run-session instead of dbus-launch when available * setfiles: Utility to find security.restorecon_last entries * setfiles: Add option to stop setting the digest * hll/pp: Change warning for module name not matching filename to match new behavior * sepolicy: convert to setools4 * sandbox: create a new session for sandboxed processes * sandbox: do not try to setup directories without -X or -M * sandbox: do not run xmodmap in a new X session * sandbox: fix file labels on copied files * semanage: Fix semanage fcontext -D * semanage: Default serange to "s0" for port modify * semanage: Use socket.getprotobyname for protocol * semanage: Add auditing of changes in records * Improve compatibility with Python 3 * Update sandbox types in sandbox manual * hll/pp: Warn if module name different than output filename - Update to sepolgen version 2.6. Notable changes: * Add support for TYPEBOUNDS statement in INTERFACE policy files - Dropped CVE-2016-7545_sandbox_escape.patch- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Trim description in line with other selinux packages- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)policycoreutils-pythoncloud130 1582657656  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNO2.8-lp151.4.6.12.8-lp151.4.6.12.8-lp151.4.6.1 run_initsestatus.confrestoreconrestorecon_xattrsetfilesaudit2allowaudit2whychcatseconsemodule_expandsemodule_linksemodule_packagesemodule_unpackagesepolgensepolgen-ifgensepolgen-ifgen-attr-helpersepolicyselinuxhllppfixfilesgenhomedirconload_policyopen_init_ptyrun_initsemanagesemodulesestatussetseboolsemanagesepolicysetseboolaudit2allow.1.gzaudit2why.1.gzsecon.1.gzselinux_config.5.gzsestatus.conf.5.gzchcat.8.gzfixfiles.8.gzgenhomedircon.8.gzload_policy.8.gzopen_init_pty.8.gzrestorecon.8.gzrestorecon_xattr.8.gzrun_init.8.gzsemanage-boolean.8.gzsemanage-dontaudit.8.gzsemanage-export.8.gzsemanage-fcontext.8.gzsemanage-ibendport.8.gzsemanage-ibpkey.8.gzsemanage-import.8.gzsemanage-interface.8.gzsemanage-login.8.gzsemanage-module.8.gzsemanage-node.8.gzsemanage-permissive.8.gzsemanage-port.8.gzsemanage-user.8.gzsemanage.8.gzsemodule.8.gzsemodule_expand.8.gzsemodule_link.8.gzsemodule_package.8.gzsemodule_unpackage.8.gzsepolgen.8.gzsepolicy-booleans.8.gzsepolicy-communicate.8.gzsepolicy-generate.8.gzsepolicy-gui.8.gzsepolicy-interface.8.gzsepolicy-manpage.8.gzsepolicy-network.8.gzsepolicy-transition.8.gzsepolicy.8.gzsestatus.8.gzsetfiles.8.gzsetsebool.8.gzsepolgen/etc/pam.d//etc//sbin//usr/bin//usr/lib//usr/lib/selinux//usr/lib/selinux/hll//usr/sbin//usr/share/bash-completion/completions//usr/share/man/man1//usr/share/man/man5//usr/share/man/man8//var/lib/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12036/openSUSE_Leap_15.1_Update/5dc076e9f5028fb51a41df10d00a8737-policycoreutils.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linux    ASCII textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=90062c193533689060362a40d25b064a707e7475, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=c41c6c67f1d543a8e932d86007d175c2fb77bf38, for GNU/Linux 3.2.0, strippeda /usr/bin/python3 -Es script, ASCII text executableELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=d59153d86a25bd76f4a2f3b25b64d57a421c2511, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=c40437d8be751bfcd140f96c51b0c36a7ab51bbb, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=3fbb27032e8edab4879a4bc02520ce0840130181, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=5564e2bb0caba00632e5872aca4496349367130a, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=555e2c9fc4793ebe4117fc4230bc7590ab10007e, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=d600d19be623ffe2fe5f884776d908d24e5bdc78, for GNU/Linux 3.2.0, strippeda /usr/bin/python3 -Es script, ASCII text executable, with very long linesdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=6375d77f83b445b68f839676d667a0c2172bf0ac, for GNU/Linux 3.2.0, strippedBourne-Again shell script, ASCII text executableELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=6f411d1be2c641585890cbb5fc115c325545486a, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=a993c54566d16880f94544e4e85eff1d7ea3d114, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=128965c002e6f298a0ceebb5a90c1c39e565a223, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=18e431cb3348991add6c5bdc8cc882512185c35e, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=c353562c3c397008401cfc5715495f50071d2dea, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=b325fa1d4330ce7b99ef80462eb5068514e363a8, for GNU/Linux 3.2.0, strippedC++ source, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)  &+,23:;AGRSY` RRR RR RRRR RRR R RRRR RRR RRR RRR RRR RRR RRR RRR RR RRR RRR RR RR RRRRRR RR RRRR RRR RRR R RR RRRRR RRRRR R RR RRRRR RR RR RRR RR RRRRR y=5,Raÿpolicycoreutils-langutf-805fa3f60bc521811c75cba129eadfa6c16f868216d306bc3de7eeb218087bd91?7zXZ !t/!0 l]"k%z/\-AwUZ&5_8 y[+5bu{ꅊE<ћ Vh矦jI:Q,\ځzHן3߾T/>Ϝi3w!72GW`O'9m)N' ZS6W^qa*DVܯ b 3KN Ge)ŜȖ7#ej7ظ_=dX.Nɢ+'6{lyD~%_Csf2bBQaLu:W Upq!OܻiI|Fz@@a/yapw]pUbw ̃< `c\X8a 7Y!&M ߕY!2D Ӿ*x X8jδd< ֌fVb+,ƸZ IϨJy ,ţX`>;) p gDv]ZAأ  O䕏 *)GtqIXɟ[z6kE2JK;̣"-l =~v6UӿUP3n}H;LR.b<3mu%j}D:R\4v~o_hhY /2 ގGT_Ggj3;&8~#:A͵v5u>mlc_P88)&XN^yCd+ 9U }])>[6}oyZ]Pq~1?t9N [ ^XVYr7g0Sc69NK-t`}Ma ijf<1m)}I>˝٨:(ܼ$#[mqI*Jmtq(0Ƴ T/}XI,998-4$"2KFRKښepNe&K}qTgsK4?i՘x8Lb H^KRY2rNDΌ-^Ш<8P^fA8X2汴8<,TVTR0 TeqC s6vL4VK-Pp/i w `3  ۈG >>缐OTGBV ^Όޛ@ttȊO-U*4F$A(#G)wR\Us0t$Tmv2(IPH(>@YCߐp!x޷P`a/cF ق2F0,.z_Xi>uϷ\^&2ciND$T$h@Բ<7 4JV@dpɈ=9/o*1\/[D=l `枿o6nm@t @XDR' *:CK PIMjA<.o]"jQq#<+KlXpb}<-#J$yK-is}hGgFIf/99C]yns<{~N(!?xr 4zkxG :/ vs6 z NΧ=,-ϺZH TDJu+FEl͂_XgO|~n +&>G;X gwo(ċ|B~u1Z{ X/b哃U!o–6{DolxUtOOC)xJkz'aHYxN\\U$FHCӏ!gÑ4 di 83Eū\*Z[oXbu< ?uUjxF-m;1r 6]$=; &v/ kߒ ԄȴZP4?&8mvzU$"mDQe}^;yw <LWF^ ;"#澬Lo(DWG%5Uy㜱_&?w\/Bmx qbe_Af.:qˆ;KǂߗACM_3#ʖ (; T0,<0Ї`=xŊM kC q왼I`/ ۛl&1V{8t<͹ǖ]FϒJ*qw Pm3B%E IB}l\s $fd(kǪidu/L(NJe&q<{(q ~7o!zk+OOuSs^9{N_O9RgrE\=mmZټxj.@]PюQ$y꡾/GJ nX` 'eD*nW8TO7Mrn+~-N_& [0j@XCVf>c. =ܓMrecv^-tL|1U#wsc3FliMctwlg̥.1E|[BL=}f߾S̳mh<kѐ ^ɡH{4+:ĈD, ixojbvB@ia YZ